Analysis

  • max time kernel
    42s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-05-2022 23:23

General

  • Target

    6d6b5d82859c0acb0f0d5635f4acd01ab932b6f0dac01443abd129049096a398.exe

  • Size

    739KB

  • MD5

    624696762a64d45cd7153d038fe1aef6

  • SHA1

    62a3b3b5e4de3d434356ad2ec83635efc8515f1e

  • SHA256

    6d6b5d82859c0acb0f0d5635f4acd01ab932b6f0dac01443abd129049096a398

  • SHA512

    dca4a77720170b23fa43f1c80920b3d5cca85d5a2a26f59c6cd26efc99f73f499166ced4ea8037db92ff427a7ea1a5ca8bf9f6c5bef26d83462b44fde10b741d

Malware Config

Extracted

Family

matiex

Credentials

  • Protocol:
    smtp
  • Host:
    ebop.website
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    P@ssw0rdP@ssw0rd

Signatures

  • Matiex

    Matiex is a keylogger and infostealer first seen in July 2020.

  • Matiex Main Payload 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d6b5d82859c0acb0f0d5635f4acd01ab932b6f0dac01443abd129049096a398.exe
    "C:\Users\Admin\AppData\Local\Temp\6d6b5d82859c0acb0f0d5635f4acd01ab932b6f0dac01443abd129049096a398.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1636

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-54-0x0000000000CD0000-0x0000000000D90000-memory.dmp
    Filesize

    768KB

  • memory/748-55-0x0000000005000000-0x000000000507A000-memory.dmp
    Filesize

    488KB

  • memory/748-56-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/748-57-0x0000000000580000-0x0000000000583000-memory.dmp
    Filesize

    12KB

  • memory/1636-58-0x000000000046CE6E-mapping.dmp
  • memory/1636-60-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB